tribunal's starred repositories

dnsbin

The request.bin of DNS request

Language:JavaScriptStargazers:226Issues:0Issues:0

NMapNetworkInventoryContainer

A Docker Container To Continually Scan Your Network And Display Findings Cleanly.

Language:HTMLLicense:MITStargazers:65Issues:0Issues:0

ShellPop

Pop shells like a master.

Language:PythonLicense:MITStargazers:1438Issues:0Issues:0

bug-bounty-reference

Inspired by https://github.com/djadmin/awesome-bug-bounty, a list of bug bounty write-up that is categorized by the bug nature

Stargazers:3652Issues:0Issues:0

honssh

HonSSH is designed to log all SSH communications between a client and server.

Language:PythonLicense:BSD-3-ClauseStargazers:373Issues:0Issues:0

arm_exploitation

Exploitation on ARM-based Systems (Troopers18)

Stargazers:145Issues:0Issues:0

howtowinccdc

Notes, Slides, Comments and Commands on How to Win CCDC

License:MITStargazers:124Issues:0Issues:0

lazyrecon

This script is intended to automate your reconnaissance process in an organized fashion

Language:ShellStargazers:1881Issues:0Issues:0

snallygaster

Tool to scan for secret files on HTTP servers

Language:PythonLicense:CC0-1.0Stargazers:2035Issues:0Issues:0

opensnitch

OpenSnitch is a GNU/Linux interactive application firewall inspired by Little Snitch.

Language:PythonLicense:GPL-3.0Stargazers:9916Issues:0Issues:0

RTA

Red team Arsenal - An intelligent scanner to detect security vulnerabilities in company's layer 7 assets.

Language:PythonStargazers:409Issues:0Issues:0

dnscrypt-proxy

dnscrypt-proxy 2 - A flexible DNS proxy, with support for encrypted DNS protocols.

Language:GoLicense:ISCStargazers:11121Issues:0Issues:0

sigma

Main Sigma Rule Repository

Language:PythonLicense:NOASSERTIONStargazers:7892Issues:0Issues:0

burp-proxy-search

Burp suite HTTP history advanced search

Language:PythonLicense:Apache-2.0Stargazers:11Issues:0Issues:0

Phantom-Evasion

Python antivirus evasion tool

Language:PythonLicense:GPL-3.0Stargazers:1379Issues:0Issues:0

GitMiner

Tool for advanced mining for content on Github

Language:PythonLicense:GPL-3.0Stargazers:2063Issues:0Issues:0

vdexExtractor

Tool to decompile & extract Android Dex bytecode from Vdex files

Language:CLicense:Apache-2.0Stargazers:1001Issues:0Issues:0

merlin

Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.

Language:GoLicense:GPL-3.0Stargazers:4996Issues:0Issues:0

WhatWaf

Detect and bypass web application firewalls and protection systems

Language:PythonLicense:NOASSERTIONStargazers:2570Issues:0Issues:0

fsociety

fsociety Hacking Tools Pack – A Penetration Testing Framework

Language:PythonLicense:MITStargazers:10319Issues:0Issues:0

BlackWidow

A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.

Language:PythonLicense:NOASSERTIONStargazers:1485Issues:0Issues:0
Language:ShellLicense:GPL-3.0Stargazers:206Issues:0Issues:0

pi-hole

A black hole for Internet advertisements

Language:ShellLicense:NOASSERTIONStargazers:47928Issues:0Issues:0

simplydomain

Subdomain brute force focused on speed and data serialization

Language:PythonLicense:BSD-3-ClauseStargazers:74Issues:0Issues:0

domain_analyzer

Analyze the security of any domain by finding all the information possible. Made in python.

Language:PythonStargazers:1842Issues:0Issues:0

Cortex

Cortex: a Powerful Observable Analysis and Active Response Engine

Language:ScalaLicense:AGPL-3.0Stargazers:1290Issues:0Issues:0

chopping

Linux 802.11 channel hopping utility.

Language:CLicense:MITStargazers:19Issues:0Issues:0

kadimus

kadimus is a tool to check and exploit lfi vulnerability.

Language:CLicense:MITStargazers:510Issues:0Issues:0

ctfr

Abusing Certificate Transparency logs for getting HTTPS websites subdomains.

Language:PythonLicense:GPL-3.0Stargazers:1932Issues:0Issues:0